ckeditor: CVE-2021-41164 CVE-2021-41165

Related Vulnerabilities: CVE-2021-41164   CVE-2021-41165  

Debian Bug report logs - #999909
ckeditor: CVE-2021-41164 CVE-2021-41165

version graph

Reported by: Neil Williams <codehelp@debian.org>

Date: Thu, 18 Nov 2021 10:45:04 UTC

Severity: important

Tags: security

Found in version ckeditor/4.16.2+dfsg-1

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, codehelp@debian.org, team@security.debian.org, Debian Javascript Maintainers <pkg-javascript-devel@lists.alioth.debian.org>:
Bug#999909; Package src:ckeditor. (Thu, 18 Nov 2021 10:45:06 GMT) (full text, mbox, link).


Acknowledgement sent to Neil Williams <codehelp@debian.org>:
New Bug report received and forwarded. Copy sent to codehelp@debian.org, team@security.debian.org, Debian Javascript Maintainers <pkg-javascript-devel@lists.alioth.debian.org>. (Thu, 18 Nov 2021 10:45:06 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Neil Williams <codehelp@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: ckeditor: CVE-2021-41164 CVE-2021-41165
Date: Thu, 18 Nov 2021 10:41:14 +0000
Source: ckeditor
Version: 4.16.2+dfsg-1
Severity: important
Tags: security
X-Debbugs-Cc: codehelp@debian.org, Debian Security Team <team@security.debian.org>

Hi,

The following vulnerabilities were published for ckeditor.

CVE-2021-41164[0]:
| CKEditor4 is an open source WYSIWYG HTML editor. In affected versions
| a vulnerability has been discovered in the Advanced Content Filter
| (ACF) module and may affect all plugins used by CKEditor 4. The
| vulnerability allowed to inject malformed HTML bypassing content
| sanitization, which could result in executing JavaScript code. It
| affects all users using the CKEditor 4 at version &lt; 4.17.0. The
| problem has been recognized and patched. The fix will be available in
| version 4.17.0.


CVE-2021-41165[1]:
| CKEditor4 is an open source WYSIWYG HTML editor. In affected version a
| vulnerability has been discovered in the core HTML processing module
| and may affect all plugins used by CKEditor 4. The vulnerability
| allowed to inject malformed comments HTML bypassing content
| sanitization, which could result in executing JavaScript code. It
| affects all users using the CKEditor 4 at version &lt; 4.17.0. The
| problem has been recognized and patched. The fix will be available in
| version 4.17.0.


If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2021-41164
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41164
[1] https://security-tracker.debian.org/tracker/CVE-2021-41165
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41165

Please adjust the affected versions in the BTS as needed.



-- System Information:
Debian Release: bookworm/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 5.14.0-4-amd64 (SMP w/16 CPU threads)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8), LANGUAGE=en_GB:en
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled



Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Thu Nov 18 14:38:03 2021; Machine Name: bembo

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.